CVE-2022-39066
Discription

There is a SQL injection vulnerability in ZTE MF286R. Due to insufficient validation of the input parameters of the phonebook interface, an authenticated attacker could use the vulnerability to execute arbitrary SQL injection.Read More

Back to Main

Subscribe for the latest news: